7.5
HIGH
CVE-2019-1922
Cisco SIP IP Phone DoS Vulnerability
Description

A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due to insufficient validation of input Session Initiation Protocol (SIP) packets. An attacker could exploit this vulnerability by altering the SIP replies that are sent to the affected phone during the registration process. A successful exploit could allow the attacker to cause the phone to reboot and not complete the registration process.

INFO

Published Date :

July 6, 2019, 2:15 a.m.

Last Modified :

Oct. 9, 2019, 11:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-1922 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_conference_phone_8832_firmware
2 Cisco ip_phone_7811_firmware
3 Cisco ip_phone_7821_firmware
4 Cisco ip_phone_7841_firmware
5 Cisco ip_phone_7861_firmware
6 Cisco ip_phone_8811_firmware
7 Cisco ip_phone_8841_firmware
8 Cisco ip_phone_8845_firmware
9 Cisco ip_phone_8851_firmware
10 Cisco ip_phone_8861_firmware
11 Cisco ip_phone_8865_firmware
12 Cisco ip_conference_phone_7832_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1922.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-ip-phone-sip-dos Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1922 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1922 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CWE Cisco Systems, Inc. CWE-476
  • Initial Analysis by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-ip-phone-sip-dos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-ip-phone-sip-dos Vendor Advisory
    Added CWE CWE-476
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:12.5\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7811_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7821_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7841_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7861_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8811_firmware:12.5\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8841_firmware:12.5\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8845_firmware:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8845_firmware:12.5\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8851_firmware:12.5\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8861_firmware:12.5\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8865_firmware:11.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8865_firmware:12.5\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1922 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1922 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.50670

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability